New – AWS Systems Manager Session Manager for Shell Access to EC2 Instances | Amazon Web Services

Update (August 2019) – The original version of this blog post referenced the now-deprecated AmazonEC2RoleForSSM IAM policy. It has been updated to reference the AmazonSSMManagedInstanceCore policy instead. It is a very interesting time to be a corporate IT administrator. On the one hand, developers…